Sciweavers

21 search results - page 1 / 5
» On the Random-Oracle Methodology as Applied to Length-Restri...
Sort
View
TCC
2004
Springer
100views Cryptology» more  TCC 2004»
13 years 10 months ago
On the Random-Oracle Methodology as Applied to Length-Restricted Signature Schemes
In earlier work, we described a “pathological” example of a signature scheme that is secure in the Random Oracle Model, but for which no secure implementation exists. For that...
Ran Canetti, Oded Goldreich, Shai Halevi
CORR
2000
Springer
93views Education» more  CORR 2000»
13 years 4 months ago
The Random Oracle Methodology, Revisited
We take a critical look at the relationship between the security of cryptographic schemes in the Random Oracle Model, and the security of the schemes that result from implementing...
Ran Canetti, Oded Goldreich, Shai Halevi
EUROCRYPT
2012
Springer
11 years 7 months ago
Lattice Signatures without Trapdoors
We provide an alternative method for constructing lattice-based digital signatures which does not use the “hash-and-sign” methodology of Gentry, Peikert, and Vaikuntanathan (ST...
Vadim Lyubashevsky
PKC
2007
Springer
129views Cryptology» more  PKC 2007»
13 years 10 months ago
Two-Tier Signatures, Strongly Unforgeable Signatures, and Fiat-Shamir Without Random Oracles
We provide a positive result about the Fiat-Shamir (FS) transform in the standard model, showing how to use it to convert threemove identification protocols into two-tier signatur...
Mihir Bellare, Sarah Shoup
EUROCRYPT
2003
Springer
13 years 9 months ago
Extracting Group Signatures from Traitor Tracing Schemes
Abstract. Digital Signatures emerge naturally from Public-Key Encryption based on trapdoor permutations, and the “duality” of the two primitives was noted as early as Diffie-He...
Aggelos Kiayias, Moti Yung